Technology Blog عمومی
[search 0]
بیشتر
برنامه را دانلود کنید!
show episodes
 
This is the podcast where I, Jared, talk about assistive technology, security, driving cars, and anything else that may cross my desk. If you wish to contribute, please feel free to contact me through the contact information available on the blog or contact information available in the podcast itself. You may also go to my web site for other public contact information. I look forward in participation and comments from everyone. The Security Box, otherwise known as TSB is a weekly talk show t ...
  continue reading
 
Loading …
show series
 
Welcome to the Security Box, podcast 184. On this edition of the podcast, we're going to talk about PixPirate. Its an Android application known as a Trojan. It is hard to detect, and its hard to get rid of. Besides this, we'll cover the news, notes and and questions and answers that we may need to take care of. PixPirate This time, we're…
  continue reading
 
After a week off, we're back with another podcast. We hope you enjoy! Hello everyone, welcome to the Security Box, podcast 183. On this program, we're going to catch you up on the landscape from the last couple of weeks. We've also got an update on what's going on with our favorite topic called Pig Butchering. Of course we'll take your comments as …
  continue reading
 
Hello folks, welcome to the security box, podcast 182. On this podcast, besides the news and notes of the week, we're going to learn about a new potential threat by a new potential actor called Savvy Seahorse. If you've read the blog, you'll already know, but if you only listen to the podcast, this is going to change the way malware is delivered. O…
  continue reading
 
Hello everyone, welcome to the Security Box, podcast 181. In Q4 of 2023, Phishlabs is reporting that a record of phishing sites impersonate social media to target victims. Question for the listener, what do you think you should look for when you get communication that talks about social media before you click, tap, double tap or press enter on a ke…
  continue reading
 
Hello everyone, welcome to the security box, podcast 180. On this podcast, Phishlabs will guide us through something I don't think we have ever seen. It talks about a service that is a web host service, but it is a completely different type of web host. They didn't classify it as bulletproof hosting, but something called phishing as a service. Two …
  continue reading
 
Hello folks, welcome to the security box. This is program 179. This time, we'll venture off the path a bit and talk a little bit about romance scams. Instead of using the article as a guide, we'll talk about it in more general terms. Did you know that Valentines Day is one of the biggest times for this type of scam? Besides that, we'll have news, n…
  continue reading
 
Hello everyone! Welcome to the security box, podcast 178. On this podcast, we're going to talk about the landscape, the news, and the crazy. We are also going to talk about the threats of Social Engineering as well. We give you the best blog posts of the week as well. We hope you enjoy the program, and make it a great day! Our topic and a…
  continue reading
 
Welcome to podcast 177 of the Security Box. On this podcast, we seem to be on a password discussion, as lots of articles have come out in regards to the subject. Our topic even will include talking about passwords. We'll also have things to ponder, possibly some morons, and a great time as always! These notes are annotated for RSS. Full notes on th…
  continue reading
 
Hello folks, welcome to the security box, podcast 176. This podcast is mainly going to be an open forum, but we will have some topics coming. We might have some morons, some things to ponder, and whatever is on the minds of those that come on live. Things that might be talked about This is not meant to be exhaustive, but the following bl…
  continue reading
 
Hello folks, welcome to the security box, podcast 175. I've been out sick, and now we're back to bring you what we wanted to bring you this past week. We've got news, notes, the landscape, two morons, things to ponder and a topic dealing with dark web threats targeting the airline industry. Thanks so much for listening and make it a great day! …
  continue reading
 
Welcome to podcast 174. On this podcast, we're just traversing the landscape and some of our longer posts and things that caught our attention. In most ways, this isn't complete, but just some. Terry, Nick and I take you along for the ride. Enjoy! Supporting the podcast If you'd like to support our efforts on what this podcast is do…
  continue reading
 
Hello folks, welcome to podcast 173. This is going to be the last podcast of the year as it comes to live programming. Don't worry, we'll continue to blog things of importance, and I'll look through our podcast notations for some good things and put out a final podcast of the year. Our next live program will be on January 3, 2024. On this edition o…
  continue reading
 
Hello folks, welcome to the Security Box, podcast 172. On this podcast, we've got two different morons, a look at the landscape, a few things to ponder and our topic dealing with the Q3 report on the landscape which includes QBot and other variants out there causing havoc. For things to ponder, check the b…
  continue reading
 
Welcome to the Security box, podcast 171. We hope that each and every one of you have had a happy Thanksgiving and have recharged your batteries. On this edition, we're making it official and am bringing back the things to ponder. We'll explain what we're going to do and we put it in practice last podcast. If these things to ponder have blog posts,…
  continue reading
 
Hello folks, welcome to the podcast. We're talking about password managers in a big way today. Links to the major managers are given. Its not a complete list, and there may be others I'm not aware of that may be trusted or we don't know much about. We bring back things to ponder in a different way and you'll get a taste of this in this podcast. I h…
  continue reading
 
Hello folks, welcome to TSB podcast 169. On this program, we're going to talk about Generation Z and an article I found that delbt with their privacy concerns. We may also have a moron, news, notes and more. Our Moron Temu is…
  continue reading
 
Hello folks, welcome to the security box, podcast 168. On this program, we'll see if we've got any morons, a service that is a phishing service, news, notes and more. The "You Stupid fuck" awards of the podcast If this isn't a moron, I don't know what is. The blog post is titled
  continue reading
 
Hello folks, welcome to another technology podcast. On this podcast, we're going to listen to a story on how someone who is blind was looking for something and how he got taken for $1,000. It isn't as simple as it could be, seeing how he used the Twitter web site and we know how that could be since Twitter, know known as X, got rid of their accessi…
  continue reading
 
Domains. They're everywhere! In podcast 376 of the tech podcast, we're going back to a webinar that talks about impersonation and look-alike domains. This still happens today, and while it is over 2 months old, it is still valuable. I hope you enjoy the program for this time, and we'll have another webinar next time talking about BEC attacks and do…
  continue reading
 
Welcome to the Security box, podcast 166. On this program, news, notes, the landscape and our thoughts on updating software. Check the blog for all of the latest news we've blogged and remember to subscribe to TSB's email list to get direct articles and comment on things. Supporting the podcast If you'd like to support our efforts o…
  continue reading
 
Welcome to the security box, podcast 165. We've definitely got at least one stupid moron award, that could be taken in two different ways. Next moron, Twitter, in an interesting move on charging non-paying users for access to twitter $1 a year according to their own twitter notification I saw. The topic this week is going to be on Credit cards, deb…
  continue reading
 
Welcome to the Security Box, podcast 164. Today, we catch up on some erata we did not get to last time in regards to passwords. We've also got the topic of domains and talk a little bit about the different type of domains and their purpose. We also talk about the guide we published on the blog which will also be linked herein. We have stupid moron …
  continue reading
 
While I love webinars, we must be mindful that they aren't mind and must give presenters the opportunity to distribute them. I believe this is Phishlab's webinar, although I could be wrong. Sorry about that if I am. Welcome to podcast 375. On this podcast, we're going to give you a webinar. This webinar is dealing with Chat GPT. You'll learn t…
  continue reading
 
Welcome to the security box, podcast 161. On this podcast, we're covering a few notations of the recently released IOS 17, tons of articles from the blog, and having ourselves an open forum. We hope that you enjoy the program as much as we did putting it together for you. Supporting the podcast If you'd like to support our efforts on wha…
  continue reading
 
Hello folks, welcome to podcast 160. On this week's edition, we'll reveal the sudden absence of TSB, we'll have news and notes from around the landscape that folks may have read, and aa very interesting topic that deals with Freenom and the phishing landscape. Apparently, Facebook is in this too. Of course, we'll have any questions answered that pe…
  continue reading
 
Welcome to the security box, podcast 159. On this podcast, we're going to have a two-part article discussion dealing with fraudulent activity when it comes to retail and the dark web. This came to us via Phishlabs. Besides that, we may have some stupid fucks to talk about, the landscape as usual, and your comments and questions if any. Th…
  continue reading
 
Welcome to podcast 158 of the Security Box. On today's podcast, we've got at least one moron, we've got an interesting topic that deals with Facebook getting fined, again, and of course we'll cover the landscape and what has been read and blogged as of late. The You Stupid Fuck award section Who the hell is Global phishing…
  continue reading
 
Welcome to the security box, podcast 157. This week, we ay be talking about a very interesting topic coming out of connecticut which might or might be a moron. We'll talk about other news and notes from the landscape, and yes, today's topic is on ransomware groups and one which says you should pay the money to charity instead of the group itself.
  continue reading
 
Hello folks, welcome to the Security Box. This is program number 156. On this episode of the program, we're going to talk about a very interesting article that was published back in April on what we've learned about stopping Russia's hackers since the war has started. Also, this program will have news, notes, the landscape and much more. Moron…
  continue reading
 
Welcome to the Security box, podcast 155. On this program, we've got an update to Age Verification which we've not seen any update since. This Verge article may be something that could be of interest if it turns out to be true. We'll also talk about the news and notes from the landscape and much more. What's going on with Age Verification?
  continue reading
 
Hello folks, welcome to program 154. On this edition of the program, come with us for some news and notes, a recollection of someone who can change after making mistakes, and a topic talking about DDoS for hire services that have been shut down within recent times which could be a good thing. A Note on a passing of a recent Security Expert
  continue reading
 
Hello folks, welcome to the Security box. This is program 153 and on this edition of the program, we're going to talk about a potential new threat that we might need to learn about. We'll also have potential morons that has crossed our desk, news and notes from around the landscape and more. If you don't read anything else, you should read thi…
  continue reading
 
On this podcast, a great video that was posted to Mastodon talking about what's coming to Android in 2023. But then I have questions dealin with the abuse of accessibility tools. Using Yellow Camera as an example, are these changes meant that people might be safer if they make a mistake? Contact info at the end. Thanks for listening!…
  continue reading
 
On this edition of the program, we've got an open forum of topics. Lots of them have been covered through the years while others have been covered on the blog or TSB's email list. We hope that you enjoy the program as much as we put this together for you. See you next time!
  continue reading
 
Welcome to the security box, podcast 151. I hope that each and every one of you have had a great July 4th holiday. On today's podcast, we're going to have an updated discussion on BEC which stands for Business Email Compromise. On top of that, we'll see what else the landscape has to offer. We hope you enjoy the program and thanks for listening!
  continue reading
 
Hello folks, welcome to the Security Box, podcast 150. We're made it! On this podcast, we're going to talk about Ransomware gangs and the fact they're now using zero days. We may or may not have a moron, we'll cover the news and we'll see what else people have to say as the program progresses. Some Strong Language. Stitcher closing …
  continue reading
 
We did have some participation, full notes are here. No replay on Clubhouse though, sorry about that! Welcome to the Security box, podcast 149. On this podcast, we may or may not have a moron, we'll definitely have news, notes and the landscape and a topic talking about a threat we thought was long gone. Good Job India, welcome to the mor…
  continue reading
 
Welcome to the security box, podcast 148. On this podcast, I may have a complete moron with a company, we'll have news, notes and more. The topic deals with passwords and it isn't looking that great. Morons We stand in solidarity with you, Reddit users. Reddit is taking advantage of the situation just like Twitter did so many months befo…
  continue reading
 
Welcome to the security box, podcast 147. On this edition of the program, I believe I have a very interesting but true story that must be told with the names being changed to protect the innocent, or is it guilty? We've got a very interesting article talking about the structure of ransomware groups, and no, we're not talking about specific named gr…
  continue reading
 
This program may contain some strong language. Welcome to the security box, podcast 145. On this podcast, we're going to talk about anothr Ransomware group that is out there that may be of value because while they may ot be targeting the states yet, they're attacking and we must be aware of what's happening. Besides this, we may have …
  continue reading
 
Welcome to the security box, podcast 144. This show is an open forum. We had no particular topic in mind, but we talk about books, the landscape and more. The show may contain some adult themes, but it is very light at all. This may contain language or other situations. Please be aware of it. Thanks for participating and make it a great day!…
  continue reading
 
Welcome to the security box, podcast 143. Today, we're going to have a very interesting discussion about the Relationship between Ransomware and Phishing. We know of at least one moron of the podcast, and there is possibly going to be one more. Of course, we'll have news, notes and any questions from the Clubhouse audience. Morons of the …
  continue reading
 
This show has sections of strong language, but not a lot. The disclaimer is in there just in case, but it is not much in the wake of strong language. Welcome to the Security box. This is program number 142 of the series and this time, we've got a topic which hasn't been covered before at least on our podcast. The topic covers a very interestin…
  continue reading
 
This is an episode that affiliates can run, and the program is under an hour. We'd like to thank the BBC for doing this research. Its definitely eye opening. The show notes, which include a link to the video on YouTube follows. Welcome to the security box, podcast 141A. On this podcast, we're going to provide you with a video. This video comes…
  continue reading
 
Welcome to the Security box, podcast 141. On this podcast, Cyberscoop is along to help us diagnose yet another ransomware group. They actually start by attacking Israeli schools, but will it stop there? Besides that, we'll have the news, notes from around the landscape, possibly some morons, and of course your thoughts. Our topic today comes from
  continue reading
 
Loading …

راهنمای مرجع سریع